SSL check results of vaj.al

NEW You can also bulk check multiple servers.

Discover if the webservers of vaj.al can be reached through a secure connection.

Summary

Report created Mon, 21 Oct 2024 19:10:51 +0000

The webservers of vaj.al can be reached through a secure connection.

Servers

Hostname / IP address Certificates Protocol
vaj.al
213.199.37.8
vaj.al
HSTS
unexpected EOF
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • SSLv3
2 s

Certificates

First seen at:

CN=vaj.al

Certificate chain
  • vaj.al
    • remaining
    • 256 bit
    • ecdsa-with-SHA384

      • E6
        • remaining
        • 384 bit
        • sha256WithRSAEncryption

          • ISRG Root X1 (Certificate is self-signed.)
            • remaining
            • 4096 bit
            • sha256WithRSAEncryption

Subject
Common Name (CN)
  • vaj.al
Alternative Names
  • vaj.al
Issuer
Country (C)
  • US
Organization (O)
  • Let's Encrypt
Common Name (CN)
  • E6
validity period
Not valid before
2024-09-12
Not valid after
2024-12-11
This certifcate has been verified for the following usages:
  • Digital Signature
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
55:85:DA:22:0A:0A:FB:83:79:97:72:DE:83:D2:CA:D3:88:8C:10:94:ED:E8:C5:B3:1A:C8:19:28:37:59:EE:67
SHA1
C1:5E:59:A0:11:77:75:E9:5E:FA:08:CE:91:F0:26:7C:DB:0B:52:A1
X509v3 extensions
subjectKeyIdentifier
  • 83:35:07:43:89:05:B4:55:24:C5:19:21:D8:EB:A8:E8:4B:AB:63:A0
authorityKeyIdentifier
  • keyid:93:27:46:98:03:A9:51:68:8E:98:D6:C4:42:48:DB:23:BF:58:94:D2
authorityInfoAccess
  • OCSP - URI:http://e6.o.lencr.org
  • CA Issuers - URI:http://e6.i.lencr.org/
certificatePolicies
  • Policy: 2.23.140.1.2.1
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 48:B0:E3:6B:DA:A6:47:34:0F:E5:6A:02:FA:9D:30:EB:
  • 1C:52:01:CB:56:DD:2C:81:D9:BB:BF:AB:39:D8:84:73
  • Timestamp : Sep 12 19:08:29.727 2024 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:20:67:DF:BC:4E:5F:66:27:C2:B9:FE:69:4B:
  • 6B:10:76:02:C0:0B:8A:47:C2:45:20:B0:1D:E3:65:94:
  • 4C:58:C1:C4:02:21:00:A2:37:E2:C2:0D:87:00:B6:9F:
  • E9:4F:99:08:77:B4:9E:14:72:74:5B:FD:97:67:2E:9E:
  • 74:62:A8:3F:7E:87:75
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : DF:E1:56:EB:AA:05:AF:B5:9C:0F:86:71:8D:A8:C0:32:
  • 4E:AE:56:D9:6E:A7:F5:A5:6A:01:D1:C1:3B:BE:52:5C
  • Timestamp : Sep 12 19:08:29.961 2024 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:44:02:20:03:B8:95:5B:A0:73:88:C8:95:C5:CD:60:
  • 1B:C8:28:CB:2E:AC:5C:2D:02:7A:E1:F2:0B:FD:8C:9C:
  • 96:72:34:B5:02:20:2A:1F:77:C9:1E:C8:95:6B:A1:02:
  • 3A:8C:47:1C:B2:AC:49:73:8F:5B:F9:47:9D:B2:A6:49:
  • 45:9D:0F:1C:DA:E7